Analysis
-
max time kernel
61s -
max time network
140s -
platform
windows10_x64 -
resource
win10 -
submitted
07/07/2020, 17:30
Static task
static1
Behavioral task
behavioral1
Sample
MIR 108756 Quotation Inquiry.exe
Resource
win7v200430
Behavioral task
behavioral2
Sample
MIR 108756 Quotation Inquiry.exe
Resource
win10
General
-
Target
MIR 108756 Quotation Inquiry.exe
-
Size
701KB
-
MD5
d2dc63b336d24f2d8419589f1c516270
-
SHA1
1f2aeeb9bdaf8e931f573d1dcb25410f6a36043f
-
SHA256
602d15fb9c4ef66396b54cc09e891dd39ec976a725c525609b22750d06c3ed29
-
SHA512
834430b53f2ec104e7fc13f9f3a625293690847ab2ef68b50da18aa6ca4fb9e825607c34e6257391a90abce9f99ff68bdecbe69c56c5a6803bbd95ce92b4a016
Malware Config
Extracted
Protocol: smtp- Host:
smtp.imp-powers.com - Port:
587 - Username:
[email protected] - Password:
AHZlkhbJ1
Signatures
-
Suspicious behavior: EnumeratesProcesses 226 IoCs
pid Process 2168 MIR 108756 Quotation Inquiry.exe 2168 MIR 108756 Quotation Inquiry.exe 3796 MIR 108756 Quotation Inquiry.exe 3796 MIR 108756 Quotation Inquiry.exe 3796 MIR 108756 Quotation Inquiry.exe 3796 MIR 108756 Quotation Inquiry.exe 3796 MIR 108756 Quotation Inquiry.exe 3796 MIR 108756 Quotation Inquiry.exe 3796 MIR 108756 Quotation Inquiry.exe 3796 MIR 108756 Quotation Inquiry.exe 3796 MIR 108756 Quotation Inquiry.exe 3796 MIR 108756 Quotation Inquiry.exe 3796 MIR 108756 Quotation Inquiry.exe 3796 MIR 108756 Quotation Inquiry.exe 3796 MIR 108756 Quotation Inquiry.exe 3796 MIR 108756 Quotation Inquiry.exe 3796 MIR 108756 Quotation Inquiry.exe 3796 MIR 108756 Quotation Inquiry.exe 3796 MIR 108756 Quotation Inquiry.exe 3796 MIR 108756 Quotation Inquiry.exe 3796 MIR 108756 Quotation Inquiry.exe 3796 MIR 108756 Quotation Inquiry.exe 3796 MIR 108756 Quotation Inquiry.exe 3796 MIR 108756 Quotation Inquiry.exe 3796 MIR 108756 Quotation Inquiry.exe 3796 MIR 108756 Quotation Inquiry.exe 3796 MIR 108756 Quotation Inquiry.exe 3796 MIR 108756 Quotation Inquiry.exe 3796 MIR 108756 Quotation Inquiry.exe 3796 MIR 108756 Quotation Inquiry.exe 3796 MIR 108756 Quotation Inquiry.exe 3796 MIR 108756 Quotation Inquiry.exe 3796 MIR 108756 Quotation Inquiry.exe 3796 MIR 108756 Quotation Inquiry.exe 3796 MIR 108756 Quotation Inquiry.exe 3796 MIR 108756 Quotation Inquiry.exe 3796 MIR 108756 Quotation Inquiry.exe 3796 MIR 108756 Quotation Inquiry.exe 3796 MIR 108756 Quotation Inquiry.exe 3796 MIR 108756 Quotation Inquiry.exe 3796 MIR 108756 Quotation Inquiry.exe 3796 MIR 108756 Quotation Inquiry.exe 3796 MIR 108756 Quotation Inquiry.exe 3796 MIR 108756 Quotation Inquiry.exe 3796 MIR 108756 Quotation Inquiry.exe 3796 MIR 108756 Quotation Inquiry.exe 3796 MIR 108756 Quotation Inquiry.exe 3796 MIR 108756 Quotation Inquiry.exe 3796 MIR 108756 Quotation Inquiry.exe 3796 MIR 108756 Quotation Inquiry.exe 3796 MIR 108756 Quotation Inquiry.exe 3796 MIR 108756 Quotation Inquiry.exe 3796 MIR 108756 Quotation Inquiry.exe 3796 MIR 108756 Quotation Inquiry.exe 3796 MIR 108756 Quotation Inquiry.exe 3796 MIR 108756 Quotation Inquiry.exe 3796 MIR 108756 Quotation Inquiry.exe 3796 MIR 108756 Quotation Inquiry.exe 3796 MIR 108756 Quotation Inquiry.exe 3796 MIR 108756 Quotation Inquiry.exe 3796 MIR 108756 Quotation Inquiry.exe 3796 MIR 108756 Quotation Inquiry.exe 3796 MIR 108756 Quotation Inquiry.exe 3796 MIR 108756 Quotation Inquiry.exe 3796 MIR 108756 Quotation Inquiry.exe 3796 MIR 108756 Quotation Inquiry.exe 3796 MIR 108756 Quotation Inquiry.exe 3796 MIR 108756 Quotation Inquiry.exe 3796 MIR 108756 Quotation Inquiry.exe 3796 MIR 108756 Quotation Inquiry.exe 3796 MIR 108756 Quotation Inquiry.exe 3796 MIR 108756 Quotation Inquiry.exe 3796 MIR 108756 Quotation Inquiry.exe 3796 MIR 108756 Quotation Inquiry.exe 3796 MIR 108756 Quotation Inquiry.exe 3796 MIR 108756 Quotation Inquiry.exe 3796 MIR 108756 Quotation Inquiry.exe 3796 MIR 108756 Quotation Inquiry.exe 3796 MIR 108756 Quotation Inquiry.exe 3796 MIR 108756 Quotation Inquiry.exe 3796 MIR 108756 Quotation Inquiry.exe 3796 MIR 108756 Quotation Inquiry.exe 3796 MIR 108756 Quotation Inquiry.exe 3796 MIR 108756 Quotation Inquiry.exe 3796 MIR 108756 Quotation Inquiry.exe 3796 MIR 108756 Quotation Inquiry.exe 3796 MIR 108756 Quotation Inquiry.exe 3796 MIR 108756 Quotation Inquiry.exe 3796 MIR 108756 Quotation Inquiry.exe 3796 MIR 108756 Quotation Inquiry.exe 3796 MIR 108756 Quotation Inquiry.exe 3796 MIR 108756 Quotation Inquiry.exe 3796 MIR 108756 Quotation Inquiry.exe 3796 MIR 108756 Quotation Inquiry.exe 3796 MIR 108756 Quotation Inquiry.exe 3796 MIR 108756 Quotation Inquiry.exe 3796 MIR 108756 Quotation Inquiry.exe 3796 MIR 108756 Quotation Inquiry.exe 3796 MIR 108756 Quotation Inquiry.exe 3796 MIR 108756 Quotation Inquiry.exe 3796 MIR 108756 Quotation Inquiry.exe 3796 MIR 108756 Quotation Inquiry.exe 3796 MIR 108756 Quotation Inquiry.exe 3796 MIR 108756 Quotation Inquiry.exe 3796 MIR 108756 Quotation Inquiry.exe 3796 MIR 108756 Quotation Inquiry.exe 3796 MIR 108756 Quotation Inquiry.exe 3796 MIR 108756 Quotation Inquiry.exe 3796 MIR 108756 Quotation Inquiry.exe 3796 MIR 108756 Quotation Inquiry.exe 3796 MIR 108756 Quotation Inquiry.exe 3796 MIR 108756 Quotation Inquiry.exe 3796 MIR 108756 Quotation Inquiry.exe 3796 MIR 108756 Quotation Inquiry.exe 3796 MIR 108756 Quotation Inquiry.exe 3796 MIR 108756 Quotation Inquiry.exe 3796 MIR 108756 Quotation Inquiry.exe 3796 MIR 108756 Quotation Inquiry.exe 3796 MIR 108756 Quotation Inquiry.exe 3796 MIR 108756 Quotation Inquiry.exe 3796 MIR 108756 Quotation Inquiry.exe 3796 MIR 108756 Quotation Inquiry.exe 3796 MIR 108756 Quotation Inquiry.exe 3796 MIR 108756 Quotation Inquiry.exe 3796 MIR 108756 Quotation Inquiry.exe 3796 MIR 108756 Quotation Inquiry.exe 3796 MIR 108756 Quotation Inquiry.exe 3796 MIR 108756 Quotation Inquiry.exe 3796 MIR 108756 Quotation Inquiry.exe 3796 MIR 108756 Quotation Inquiry.exe 3796 MIR 108756 Quotation Inquiry.exe 3796 MIR 108756 Quotation Inquiry.exe 3796 MIR 108756 Quotation Inquiry.exe 3796 MIR 108756 Quotation Inquiry.exe 3796 MIR 108756 Quotation Inquiry.exe 3796 MIR 108756 Quotation Inquiry.exe 3796 MIR 108756 Quotation Inquiry.exe 3796 MIR 108756 Quotation Inquiry.exe 3796 MIR 108756 Quotation Inquiry.exe 3796 MIR 108756 Quotation Inquiry.exe 3796 MIR 108756 Quotation Inquiry.exe 3796 MIR 108756 Quotation Inquiry.exe 3796 MIR 108756 Quotation Inquiry.exe 3796 MIR 108756 Quotation Inquiry.exe 3796 MIR 108756 Quotation Inquiry.exe 3796 MIR 108756 Quotation Inquiry.exe 3796 MIR 108756 Quotation Inquiry.exe 3796 MIR 108756 Quotation Inquiry.exe 3796 MIR 108756 Quotation Inquiry.exe 3796 MIR 108756 Quotation Inquiry.exe 3796 MIR 108756 Quotation Inquiry.exe 3796 MIR 108756 Quotation Inquiry.exe 3796 MIR 108756 Quotation Inquiry.exe 3796 MIR 108756 Quotation Inquiry.exe 3796 MIR 108756 Quotation Inquiry.exe 3796 MIR 108756 Quotation Inquiry.exe 3796 MIR 108756 Quotation Inquiry.exe 3796 MIR 108756 Quotation Inquiry.exe 3796 MIR 108756 Quotation Inquiry.exe 3796 MIR 108756 Quotation Inquiry.exe 3796 MIR 108756 Quotation Inquiry.exe 3796 MIR 108756 Quotation Inquiry.exe 3796 MIR 108756 Quotation Inquiry.exe 3796 MIR 108756 Quotation Inquiry.exe 3796 MIR 108756 Quotation Inquiry.exe 3796 MIR 108756 Quotation Inquiry.exe 3796 MIR 108756 Quotation Inquiry.exe 3796 MIR 108756 Quotation Inquiry.exe 3796 MIR 108756 Quotation Inquiry.exe 3796 MIR 108756 Quotation Inquiry.exe 3796 MIR 108756 Quotation Inquiry.exe 3796 MIR 108756 Quotation Inquiry.exe 3796 MIR 108756 Quotation Inquiry.exe 3796 MIR 108756 Quotation Inquiry.exe 3796 MIR 108756 Quotation Inquiry.exe 3796 MIR 108756 Quotation Inquiry.exe 3796 MIR 108756 Quotation Inquiry.exe 3796 MIR 108756 Quotation Inquiry.exe 3796 MIR 108756 Quotation Inquiry.exe 3796 MIR 108756 Quotation Inquiry.exe 3796 MIR 108756 Quotation Inquiry.exe 3796 MIR 108756 Quotation Inquiry.exe 3796 MIR 108756 Quotation Inquiry.exe 3796 MIR 108756 Quotation Inquiry.exe 3796 MIR 108756 Quotation Inquiry.exe 3796 MIR 108756 Quotation Inquiry.exe 3796 MIR 108756 Quotation Inquiry.exe 3796 MIR 108756 Quotation Inquiry.exe 3796 MIR 108756 Quotation Inquiry.exe 3796 MIR 108756 Quotation Inquiry.exe 3796 MIR 108756 Quotation Inquiry.exe 3796 MIR 108756 Quotation Inquiry.exe 3796 MIR 108756 Quotation Inquiry.exe 3796 MIR 108756 Quotation Inquiry.exe 3796 MIR 108756 Quotation Inquiry.exe 3796 MIR 108756 Quotation Inquiry.exe 3796 MIR 108756 Quotation Inquiry.exe 3796 MIR 108756 Quotation Inquiry.exe 3796 MIR 108756 Quotation Inquiry.exe 3796 MIR 108756 Quotation Inquiry.exe 3796 MIR 108756 Quotation Inquiry.exe 3796 MIR 108756 Quotation Inquiry.exe 3796 MIR 108756 Quotation Inquiry.exe 3796 MIR 108756 Quotation Inquiry.exe 3796 MIR 108756 Quotation Inquiry.exe 3796 MIR 108756 Quotation Inquiry.exe 3796 MIR 108756 Quotation Inquiry.exe 3796 MIR 108756 Quotation Inquiry.exe 3796 MIR 108756 Quotation Inquiry.exe 3796 MIR 108756 Quotation Inquiry.exe 3796 MIR 108756 Quotation Inquiry.exe 3796 MIR 108756 Quotation Inquiry.exe 3796 MIR 108756 Quotation Inquiry.exe 3796 MIR 108756 Quotation Inquiry.exe 3796 MIR 108756 Quotation Inquiry.exe 3796 MIR 108756 Quotation Inquiry.exe 3796 MIR 108756 Quotation Inquiry.exe 3796 MIR 108756 Quotation Inquiry.exe 3796 MIR 108756 Quotation Inquiry.exe 3796 MIR 108756 Quotation Inquiry.exe 3796 MIR 108756 Quotation Inquiry.exe 3796 MIR 108756 Quotation Inquiry.exe 3796 MIR 108756 Quotation Inquiry.exe 3796 MIR 108756 Quotation Inquiry.exe 1732 MIR 108756 Quotation Inquiry.exe 1732 MIR 108756 Quotation Inquiry.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
description pid Process Token: SeDebugPrivilege 1732 MIR 108756 Quotation Inquiry.exe -
UPX packed file 3 IoCs
Detects executables packed with UPX/modified UPX open source packer.
resource yara_rule behavioral2/memory/1732-1-0x0000000000400000-0x00000000004A4000-memory.dmp upx behavioral2/memory/1732-4-0x0000000000400000-0x00000000004A4000-memory.dmp upx behavioral2/memory/1732-5-0x0000000000400000-0x00000000004A4000-memory.dmp upx -
Reads user/profile data of local email clients 2 TTPs
Email clients store some user data on disk where infostealers will often target it.
-
AgentTesla
Agent Tesla is a remote access tool (RAT) written in visual basic.
-
Suspicious use of WriteProcessMemory 11 IoCs
description pid Process procid_target PID 2168 wrote to memory of 4040 2168 MIR 108756 Quotation Inquiry.exe 67 PID 2168 wrote to memory of 4040 2168 MIR 108756 Quotation Inquiry.exe 67 PID 2168 wrote to memory of 4040 2168 MIR 108756 Quotation Inquiry.exe 67 PID 2168 wrote to memory of 4040 2168 MIR 108756 Quotation Inquiry.exe 67 PID 2168 wrote to memory of 4040 2168 MIR 108756 Quotation Inquiry.exe 67 PID 2168 wrote to memory of 1732 2168 MIR 108756 Quotation Inquiry.exe 68 PID 2168 wrote to memory of 1732 2168 MIR 108756 Quotation Inquiry.exe 68 PID 2168 wrote to memory of 1732 2168 MIR 108756 Quotation Inquiry.exe 68 PID 2168 wrote to memory of 3796 2168 MIR 108756 Quotation Inquiry.exe 69 PID 2168 wrote to memory of 3796 2168 MIR 108756 Quotation Inquiry.exe 69 PID 2168 wrote to memory of 3796 2168 MIR 108756 Quotation Inquiry.exe 69 -
Suspicious behavior: MapViewOfSection 1 IoCs
pid Process 2168 MIR 108756 Quotation Inquiry.exe -
Suspicious use of SetThreadContext 1 IoCs
description pid Process procid_target PID 2168 set thread context of 1732 2168 MIR 108756 Quotation Inquiry.exe 68 -
Drops startup file 1 IoCs
description ioc Process File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\aserver.vbs notepad.exe -
Reads user/profile data of web browsers 2 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Reads data files stored by FTP clients 2 TTPs
Tries to access configuration files associated with programs like FileZilla.
Processes
-
C:\Users\Admin\AppData\Local\Temp\MIR 108756 Quotation Inquiry.exe"C:\Users\Admin\AppData\Local\Temp\MIR 108756 Quotation Inquiry.exe"1⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of WriteProcessMemory
- Suspicious behavior: MapViewOfSection
- Suspicious use of SetThreadContext
PID:2168 -
C:\Windows\SysWOW64\notepad.exe"C:\Windows\system32\notepad.exe"2⤵
- Drops startup file
PID:4040
-
-
C:\Users\Admin\AppData\Local\Temp\MIR 108756 Quotation Inquiry.exe"C:\Users\Admin\AppData\Local\Temp\MIR 108756 Quotation Inquiry.exe"2⤵
- Suspicious use of AdjustPrivilegeToken
PID:1732
-
-
C:\Users\Admin\AppData\Local\Temp\MIR 108756 Quotation Inquiry.exe"C:\Users\Admin\AppData\Local\Temp\MIR 108756 Quotation Inquiry.exe" 2 1732 653282⤵
- Suspicious behavior: EnumeratesProcesses
PID:3796
-